搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
49898SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6734)NessusSuSE Local Security Checks2010/10/112021/1/14
high
95503FreeBSD : xen-kernel -- use after free in FIFO event channel code (4bf57137-ba4d-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks2016/12/52021/1/4
medium
249111Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030)NessusWindows2025/8/122025/8/14
critical
209973SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3787-1)NessusSuSE Local Security Checks2024/10/312025/2/28
high
209975SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3790-1)NessusSuSE Local Security Checks2024/10/312025/2/28
high
56714Debian DSA-2334-1 : mahara - several vulnerabilitiesNessusDebian Local Security Checks2011/11/72021/1/11
medium
189076Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688)NessusMisc.2024/1/162024/10/30
medium
76603Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3048)NessusOracle Linux Local Security Checks2014/7/202024/11/1
high
43388SuSE 11 Security Update : XULRunner (SAT Patch Number 1716)NessusSuSE Local Security Checks2009/12/222021/1/14
high
43395openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727)NessusSuSE Local Security Checks2009/12/232021/1/14
high
118215Debian DLA-1549-1 : xen security updateNessusDebian Local Security Checks2018/10/192024/7/30
critical
155363SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3662-1)NessusSuSE Local Security Checks2021/11/162023/7/13
high
126781Oracle Fusion Middleware Oracle HTTP Server (Jul 2019 CPU)NessusWeb Servers2019/7/182024/6/19
high
184379Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030)NessusWindows2023/11/32023/11/3
critical
119966SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-2)NessusSuSE Local Security Checks2019/1/22024/7/11
critical
245158Linux Distros Unpatched Vulnerability : CVE-2021-39634NessusMisc.2025/8/72025/9/30
high
262287Linux Distros Unpatched Vulnerability : CVE-2023-21244NessusMisc.2025/9/102025/9/10
medium
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502901Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
502992Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566)Tenable OT SecurityTenable.ot2025/2/252025/2/26
high
177367Cisco Expressway Series / Cisco TelePresence VCS < 14.2.1 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b)NessusCISCO2023/6/162023/8/24
medium
123752Microsoft Dynamics 365(オンプレミス)8.x < 8.2.3.0008の複数の脆弱性NessusWindows2019/4/42019/10/30
high
119627AIX 7.1 TL 4:xorg (IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
104848macOS 10.13 root Authentication Bypass Direct CheckNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
53537Fedora 15:polkit-0.101-5.fc15 (2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
53910Mandriva Linux 安全公告:polkit (MDVSA-2011:086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
134094Debian DSA-4634-1:opensmtpd - 安全更新NessusDebian Local Security Checks2020/2/272024/3/25
critical
72553Mandriva Linux 安全公告:kernel (MDVSA-2014:038)NessusMandriva Local Security Checks2014/2/182021/1/6
medium
60646Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
123752Microsoft Dynamics 365 (on-premises) 8.x < 8.2.3.0008 multiple vulnerabilitiesNessusWindows2019/4/42019/10/30
high
50036Fedora 14 : glibc-2.12.90-17 (2010-16308)NessusFedora Local Security Checks2010/10/202021/1/11
medium
92232Fedora 24 : kernel (2016-1c409313f4)NessusFedora Local Security Checks2016/7/152021/1/11
high
127325NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0099)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
74322Ubuntu 14.04 LTS : chkrootkit vulnerability (USN-2230-1)NessusUbuntu Local Security Checks2014/6/52024/8/27
high
84197CentOS 7 : abrt (CESA-2015:1083)NessusCentOS Local Security Checks2015/6/162021/1/4
high
84608Oracle Linux 6 : abrt (ELSA-2015-1210)NessusOracle Linux Local Security Checks2015/7/82024/10/22
high
56414Debian DSA-2319-1 : policykit-1 - race conditionNessusDebian Local Security Checks2011/10/102021/1/11
medium
91108Debian DLA-468-1 : libuser security updateNessusDebian Local Security Checks2016/5/132021/1/11
high
100583Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3579)NessusOracle Linux Local Security Checks2017/6/22024/10/22
high
84317Ubuntu 12.04 LTS : linux-lts-trusty regression (USN-2642-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
197251EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685)NessusHuawei Local Security Checks2024/5/172024/6/17
critical
178427RHEL 8 : kernel (RHSA-2023:4125)NessusRed Hat Local Security Checks2023/7/182024/11/7
high
110312Debian DLA-1390-1 : procps security updateNessusDebian Local Security Checks2018/6/52024/9/26
critical
143767SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
172794CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
193767SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1)NessusSuSE Local Security Checks2024/4/242024/12/13
high
195156SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1)NessusSuSE Local Security Checks2024/5/82024/5/30
high
40773Web Application Potentially Sensitive CGI Parameter DetectionNessusCGI abuses2009/8/252021/1/19
info
186882GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907)NessusCGI abuses2023/12/142024/5/17
high
253405Linux Distros Unpatched Vulnerability : CVE-2021-0066NessusMisc.2025/8/212025/8/21
high